Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-02-14TEAMT5GSS & IR Team
Worm malware Win32.Parite Deep Analysis & Scanner
Parite
2023-02-12malware.loveRobert Giczewski
TrueBot Analysis Part I - A short glimpse into packed TrueBot samples
Silence
2023-02-12Youtube (OALabs)Fabian Wosar, Sergei Frankoff
ESXiArgs Ransomware Analysis with @fwosar
ESXiArgs
2023-02-10cocomelonccocomelonc
Malware analysis: part 8. Yara rule example for MurmurHash2. MurmurHash2 in Conti ransomware
Conti
2023-02-09Github (muha2xmad)Muhammad Hasan Ali
Technical analysis of Godfather android malware
Godfather
2023-02-07SecurityScorecardVlad Pasca
A Detailed Analysis of a New Stealer Called Stealerium
Stealerium
2023-02-07SECUINFRASECUINFRA Falcon Team
Hide your Hypervisor: Analysis of ESXiArgs Ransomware
ESXiArgs
2023-02-06Quorum CyberQuorum Cyber
Malware Analysis Report Vidar - Stealerware
Vidar
2023-02-06Youtube (Motasem Hamdan)Motasem Hamdan
Malware Analysis Basics: Dissecting PE (Portable Executable) Headers | TryHackMe
2023-02-020x0d4y0x0d4y
[Zero2Automated] Complete Custom Sample Challenge Analysis
CruLoader
2023-02-02YouTube (Embee Research)Embee_research
Xworm Loader Analysis - Decoding Malware Scripts and Extracting C2's with DnSpy and CyberChef
XWorm
2023-02-02KrollElio Biasiotto, Stephen Green
Hive Ransomware Technical Analysis and Initial Access Discovery
BATLOADER Cobalt Strike Hive
2023-02-02cocomelonccocomelonc
Malware analysis: part 7. Yara rule example for CRC32. CRC32 in REvil ransomware
REvil
2023-02-02ThreatMonThreatMon
DoNot Team (APT-C-35) Analysis of Latest Campaign: Sophisticated Excel Macro Attack Targeting Pakistan
2023-01-29AcronisIlan Duhin
Petya/Not Petya Ransomware Analysis
EternalPetya
2023-01-26GoogleGoogle Threat Analysis Group, Jonas Taege, Zak Butler
Over 50,000 instances of DRAGONBRIDGE activity disrupted in 2022
Dragonbridge
2023-01-26ANY.RUNANY.RUN
CryptBot Infostealer: Malware Analysis
CryptBot
2023-01-25Quadrant Information SecurityQuadrant Information Security
Technical Analysis: Black Basta Malware Overview
Black Basta Black Basta
2023-01-23KrollElio Biasiotto, Stephen Green
Black Basta – Technical Analysis
Black Basta Cobalt Strike MimiKatz QakBot SystemBC
2023-01-09YouTube (Embee Research)Embee_research
Malware Analysis - VBS Decoding With Cyberchef (Nanocore Loader)
Nanocore RAT